Work (154) 썸네일형 리스트형 ILOM 에서 domain 접속시 view mode 일때 -> start /SYSAre you sure you want to start /SYS (y/n)? ystart: Target already started -> start /SP/consoleAre you sure you want to start /SP/console (y/n)? yConsole session already in use. [view mode] Serial console started. To stop, type #. Serial console stopped. ->-> start /HOST/console -fAre you sure you want to start /HOST/console (y/n)? yWarning: User root currently has write permission t.. Solaris /home 디렉토리 에서 생성 불가시 /etc/auto_master+auto_master/net -hosts -nosuid,nobrowse#/home auto_home -nobrowse (주석처리) /etc/rc2.d/S97autofs stop/etc/rc2.d/S97autofs start solaris 에서 format 명령어 error시 Error occurred with device in use checking: No such device or Error occurred with device in use checking: Permission denied or /dev/dsk/cXXXXXXX is part of SVM volume diskset:XXX. Please see metaclear(1M). /dev/dsk/cXXXXXXX contains an SVM mdb. Please see metadb(1M). format>labellabel unable to get current partition map.cannot label disk when partitions are in use as described Solaris10 format 명.. Oracle T장비 Firmware Bug ** T4-1 **Oct 26 10:35:27 ldom4 px: [ID 781074 kern.warning] WARNING: px0: spurious interrupt from ino 0x2Oct 26 11:12:35 ldom4 px: [ID 781074 kern.warning] WARNING: px0: spurious interrupt from ino 0x2Oct 27 03:01:11 ldom4 px: [ID 781074 kern.warning] WARNING: px0: spurious interrupt from ino 0x2Oct 31 05:50:16 ldom4 px: [ID 781074 kern.warning] WARNING: px0: spurious interrupt from ino 0x2 위 로.. 서버 보안설정 1. ftpusers 관리 /etc/vsftpd/ftpusers, user_list 2. root 계정 원격 접속 제한 /etc/securetty , /etc/ssh/sshd_config -- PermitRootLogin no 3. 원격 접속 세션 타임아웃 설정/etc/profileTMOUT=시간(초) 현재 터미널만 타임아웃 설정 export TMOUT=0 ( 0 설정시 타임아웃 없음 ) 4. 패스워드 복잡성 설정/etc/login.defsPASS_MAX_DAYS 비밀번호 최대 사용 가능 기간PASS_MIN_DAYS 비밀번호 최소 사용 기간PASS_MIN_LEN 최소 비밀번호 길이PASS_WARN_AGE 비밀번호 사용불가 경고일 5.사용자, 시스템 시작파일 및 환경파일 소유자 및 권한 설정/home/id.. redhat NIC driver 적용 및 원복 원복하려는 버전의 바이너리/lib/modules//kernel/drivers/net/e1000/e1000.ko 1. 위 파일을 따로 보관 ex > mv /lib/modules//kernel/drivers/net/e1000/e1000.ko /fkl 2. 드라이버 업데이트 진행 gunzip e1000-8.0.35.tar.gztar -xvf e1000-8.0.35.gzcd e1000-8.0.35/srcmake install 3. ethtool -i eth0 적용된 드라이버 버전 확인 ( os설치 버전 적용상태 ) 4. rmmod e1000 ; modprobe e1000 5. ethtool -i eth0적용된 드라이버 버전 확인 ( 8 v.. solaris stmsboot ( mpxio ) Solaris 10# format 0. c2t5000C5000774F5EFd0 /scsi_vhci/disk@g5000c5000774f5ef 1. c2t500000E01908B910d0 /scsi_vhci/disk@g500000e01908b910 2. c2t500000E019077690d0 /scsi_vhci/disk@g500000e019077690 평소에 보던 경로와는 다르다. # stmsboot -L ( mpxio 설정 확인 ) non-STMS device name STMS device name------------------------------------------------------------------/dev/rdsk/c1t0d0 /dev/rdsk/c2t500000E019077690d0/dev.. telnet 접속 시도 횟수 설정 ( 계정 잠금 X ) /etc/default/login ...# DISABLETIME If present, and greater than zero, the number of seconds # login will wait after RETRIES failed attempts or the PAM framework returns # PAM_ABORT. Default is 20. Minimum is 0. No maximum is imposed. # #DISABLETIME=20# RETRIES determines the number of failed logins that will be # allowed before login exits. Default is 5 and maximum is 15. # If account locking i.. 이전 1 ··· 12 13 14 15 16 17 18 ··· 20 다음